Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:19
Static task
static1
Behavioral task
behavioral1
Sample
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
Resource
win10v2004-20221111-en
General
-
Target
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe
-
Size
152KB
-
MD5
fa2f4d553195f26107bb14dd6bd1336f
-
SHA1
afc4088979a8de48bc06f921ffcddec35716b00c
-
SHA256
6d9e4d239cebe3c438a2c9a582afbc6d8d06f45fc5fd00b7aed6591d9826c276
-
SHA512
12c2343d8a7385fb1ea9e7b46ee47216cc53445ab40b9708450adb044dcdbf470b9140620de071206a95446ef801fe7cb7164f8a822cd6f4c22a7777b50a2595
-
SSDEEP
3072:+PUPz54mYWpWUGgYWancdOoDbj78duHvbCQpLtfCczU+vA6VtfROjVmd+zr3/1Q2:AuGmDGPQHDbZvuQtNzU+v3ML
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1052 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Explorer.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\uhbkhryw.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Identities\\uhbkhryw.exe\"" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run Explorer.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exedescription pid process target process PID 1756 set thread context of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exerechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exeExplorer.EXEpid process 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe 1720 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe 1720 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1720 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe Token: SeDebugPrivilege 1288 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE 1288 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exepid process 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 1288 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exerechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exeExplorer.EXEdescription pid process target process PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1756 wrote to memory of 1720 1756 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe PID 1720 wrote to memory of 1052 1720 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe cmd.exe PID 1720 wrote to memory of 1052 1720 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe cmd.exe PID 1720 wrote to memory of 1052 1720 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe cmd.exe PID 1720 wrote to memory of 1052 1720 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe cmd.exe PID 1720 wrote to memory of 1288 1720 rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe Explorer.EXE PID 1288 wrote to memory of 1140 1288 Explorer.EXE taskhost.exe PID 1288 wrote to memory of 1140 1288 Explorer.EXE taskhost.exe PID 1288 wrote to memory of 1204 1288 Explorer.EXE Dwm.exe PID 1288 wrote to memory of 1052 1288 Explorer.EXE cmd.exe PID 1288 wrote to memory of 1052 1288 Explorer.EXE cmd.exe PID 1288 wrote to memory of 592 1288 Explorer.EXE conhost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1140
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe"C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exeC:\Users\Admin\AppData\Local\Temp\rechnung_november_2014_0003900028_2014_11_0029302375471_03_444_0039938289.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\ms67357.bat"4⤵
- Deletes itself
PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1204
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-198318887011448690561151697908-480532849530570133-1612130364-1718819412-1571243821"1⤵PID:592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD50687775403e605899794e3d5373c1de5
SHA1af40635ff82d748f24c2dabda106eaebde3fcac3
SHA25699ab3fb08ac440ed3aa52f111ee521a4279d26d6e244ae5dd9e50bb18c65a3ca
SHA512450272a11a296620a68fd1e32df188786b7b958d1520f966ba4db334948bed326d2c15a777e4244066660fcda2414e94a536dd8759a1c23c6078ddd59e37f4d6